IDEAS home Printed from https://ideas.repec.org/a/gam/jftint/v15y2023i5p185-d1150570.html
   My bibliography  Save this article

Communication-Traffic-Assisted Mining and Exploitation of Buffer Overflow Vulnerabilities in ADASs

Author

Listed:
  • Yufeng Li

    (School of Computer Engineering and Science, Shanghai University, Shanghai 200444, China
    Purple Mountain Laboratories, Nanjing 211100, China)

  • Mengxiao Liu

    (School of Computer Engineering and Science, Shanghai University, Shanghai 200444, China)

  • Chenhong Cao

    (School of Computer Engineering and Science, Shanghai University, Shanghai 200444, China
    Purple Mountain Laboratories, Nanjing 211100, China)

  • Jiangtao Li

    (School of Computer Engineering and Science, Shanghai University, Shanghai 200444, China
    Purple Mountain Laboratories, Nanjing 211100, China)

Abstract

Advanced Driver Assistance Systems (ADASs) are crucial components of intelligent vehicles, equipped with a vast code base. To enhance the security of ADASs, it is essential to mine their vulnerabilities and corresponding exploitation methods. However, mining buffer overflow (BOF) vulnerabilities in ADASs can be challenging since their code and data are not publicly available. In this study, we observed that ADAS devices commonly utilize unencrypted protocols for module communication, providing us with an opportunity to locate input stream and buffer data operations more efficiently. Based on the above observation, we proposed a communication-traffic-assisted ADAS BOF vulnerability mining and exploitation method. Our method includes firmware extraction, a firmware and system analysis, the locating of risk points with communication traffic, validation, and exploitation. To demonstrate the effectiveness of our proposed method, we applied our method to several commercial ADAS devices and successfully mined BOF vulnerabilities. By exploiting these vulnerabilities, we executed the corresponding commands and mapped the attack to the physical world, showing the severity of these vulnerabilities.

Suggested Citation

  • Yufeng Li & Mengxiao Liu & Chenhong Cao & Jiangtao Li, 2023. "Communication-Traffic-Assisted Mining and Exploitation of Buffer Overflow Vulnerabilities in ADASs," Future Internet, MDPI, vol. 15(5), pages 1-16, May.
  • Handle: RePEc:gam:jftint:v:15:y:2023:i:5:p:185-:d:1150570
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/1999-5903/15/5/185/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/1999-5903/15/5/185/
    Download Restriction: no
    ---><---

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jftint:v:15:y:2023:i:5:p:185-:d:1150570. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.